Sciweavers

176 search results - page 4 / 36
» Distinguishing Attacks on T-Functions
Sort
View
EDBT
2009
ACM
122views Database» more  EDBT 2009»
14 years 9 days ago
Hiding distinguished ones into crowd: privacy-preserving publishing data with outliers
Publishing microdata raises concerns of individual privacy. When there exist outlier records in the microdata, the distinguishability of the outliers enables their privacy to be e...
Hui (Wendy) Wang, Ruilin Liu
ACISP
2010
Springer
13 years 9 months ago
Distinguishers for the Compression Function and Output Transformation of Hamsi-256
Hamsi is one of 14 remaining candidates in NIST's Hash Competition for the future hash standard SHA-3. Until now, little analysis has been published on its resistance to diffe...
Jean-Philippe Aumasson, Emilia Käsper, Lars R...
PROVSEC
2010
Springer
13 years 5 months ago
Distinguishing Distributions Using Chernoff Information
Abstract. In this paper, we study the soundness amplification by repetition of cryptographic protocols. As a tool, we use the Chernoff Information. We specify the number of attempt...
Thomas Baignères, Pouyan Sepehrdad, Serge V...
ISW
2007
Springer
14 years 1 months ago
Multiple Modular Additions and Crossword Puzzle Attack on NLSv2
NLS is a stream cipher which was submitted to eSTREAM project. A linear distinguishing attack against NLS was presented by Cho and Pieprzyk, which was called as Crossword Puzzle at...
Joo Yeon Cho, Josef Pieprzyk
DAGSTUHL
2007
13 years 9 months ago
Tightness of the Security Bound of CENC
CENC (Cipher-based ENCryption) is the recently designed encryption mode for blockciphers. It is provably secure with beyond the birthday bound. In this note, we present a simple di...
Tetsu Iwata